Integrating Third Party Applications with Advanced Authentication Using OpenID Connect

The following sample configurations explains how to configure third party applications with Advanced Authentication using OpenID Connect.

Integrating Advanced Authentication with Facebook

Perform the following steps to integrate Advanced Authentication with Facebook using OpenID Connect:

  1. Login to facebook for developers.

  2. Click My Apps.

  3. In the left pane, click Settings > Basic.

  4. Make a note of App ID and App Secret. These are the Client ID and Client Secret for Advanced Authentication.

  5. In Display Name, specify Advanced Authentication. This is the name for this OpenID Connect configuration.

  6. In App Domains, specify the domain name of the Advanced Authentication Server. For example aafapp.demo.live.

  7. In Privacy Policy URL, specify the URL of the Advanced Authentication Server. For example aafapp.demo.live.

  8. Scroll through the page until you find the Website section. If you cannot find the Website section, click Add Platform > Website.

  9. In the Website section, specify the web address of the Advanced Authentication Server. For example aafapp.demo.live.

  10. Click Save Changes.

  11. In the left pane, click Settings > Advanced.

  12. Scroll through the page until you find the Domain Manager tab.

  13. Click Add a Domain.

  14. In the Add a Domain window, specify the URL of the Advanced Authentication Server in Site URL. For example aafapp.demo.live.

  15. Click Apply.

  16. Click Save Changes.

  17. In the left pane, click App Review.

  18. Make your application public by clicking the toggle switch in the Make Advanced Authentication public? section.

  19. In the left pane, below the Products tab, click Settings.

  20. In Valid OAuth Redirect URIs, specify https://<Advanced Authentication Server>/webauth/callback.

  21. Click Save Changes.

  22. Specify the Client ID and Client Secret generated in Step 4 in the Client ID and Client Secret fields of Advanced Authentication Administrative Portal.

Integrating Advanced Authentication with Google

Perform the following steps to integrate Advanced Authentication with Google using OpenID connect:

  1. Login to Google APIs.

  2. Click Credentials > Create.

  3. Specify a Project Name and a Location.

  4. Click Create.

  5. Click Create credentials > OAuth client ID.

  6. Click Configure a consent screen.

  7. Specify a name in the Application name field. For example Advanced Authentication.

  8. In Authorised domains, specify the domain name of the Advanced Authentication Server. For example aafapp.demo.live.

  9. In Application Homepage link, specify the web address of the Advanced Authentication Server. For example https://aafapp.demo.live.

  10. In Application Privacy Policy link, specify the web address of the Advanced Authentication Server. For example https://aafapp.demo.live.

  11. In Application type, select Web application.

  12. In Application Terms of Service link, specify the web address of the Advanced Authentication Server. For example https://aafapp.demo.live.

  13. In Name, specify a name for the OpenID Connect configuration.

  14. In Authorized JavaScript origins, specify the Advanced Authentication server address. Ensure that you specify the complete server address including https. For example https://aafapp.demo.live.

  15. In Authorized redirect URIs, specify https://<Advanced Authentication Server>/webauth/callback. Ensure that you specify the valid Advanced Authentication server name inside <>.

  16. Click Save.

  17. Make a note of the client ID and client secret specified in the OAuth client window. Click OK.

  18. Specify the Client ID and Client Secret generated in Step 17 in the Client ID and Client Secret fields of Advanced Authentication Administrative Portal.

Integrating Advanced Authentication with Yahoo

Perform the following steps to integrate Advanced Authentication with Yahoo using OpenID connect:

  1. Login to Yahoo Developer Network.

  2. Click Create an app.

  3. In Application Name, specify a name for the OpenID Connect configuration.

  4. In Application Type, select Web Application.

  5. In Callback Domain, specify the domain name of the Advanced Authentication Server. For example aafapp.demo.live.

  6. Click Create.

  7. Make a note of the client ID and client secret. Click Update.

  8. Specify the Client ID and Client Secret generated in Step 7 in the Client ID and Client Secret fields of Advanced Authentication Administrative Portal.

Integrating Advanced Authentication with Microsoft Azure

Perform the following steps to integrate Advanced Authentication with Microsoft Azure using OpenID connect:

  1. Login to Microsoft Azure.

  2. In the left pane, click Azure Active Directory.

  3. In the Manage section, click App registrations.

  4. Click New application registration.

  5. In Name, specify a name for the OpenID Connect configuration.

  6. In Application Type, select Web app / API.

  7. In Sign-on URL, specify https://<Advanced Authentication Server>/webauth/callback. Ensure that you specify the correct Advanced Authentication server address inside <>.

  8. Click Create.

  9. Make a note of Application ID. It is the Client ID for Advanced Authentication.

  10. Click Settings > Keys.

  11. In the Passwords section, specify key description and key duration.

  12. Click Save.

  13. Make a note of the text generated in the VALUE field. It is the Client Secret for Advanced Authentication.

  14. In the left pane, click Azure Active Directory.

  15. Click Properties.

  16. Make a note of the text specified in the Directory ID field.

  17. Specify the text generated in Step 16 in the Issuer field of Advanced Authentication Administrative Portal.

  18. Specify the Client ID generated in Step 9 and Client Secret generated in Step 13 in the Client ID and Client Secret fields of Advanced Authentication Administrative Portal.